CVE-2020-25760

Projectworlds Visitor Management System in PHP 1.0 allows SQL Injection. The file front.php does not perform input validation on the 'rid' parameter. An attacker can append SQL queries to the input to extract sensitive information from the database.
Configurations

Configuration 1 (hide)

cpe:2.3:a:projectworlds:visitor_management_system_in_php:1.0:*:*:*:*:*:*:*

History

01 Jan 2022, 18:40

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/159637/Visitor-Management-System-In-PHP-1.0-SQL-Injection.html - (MISC) http://packetstormsecurity.com/files/159637/Visitor-Management-System-In-PHP-1.0-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/159262/Visitor-Management-System-In-PHP-1.0-SQL-Injection.html - Third Party Advisory, VDB Entry (MISC) http://packetstormsecurity.com/files/159262/Visitor-Management-System-In-PHP-1.0-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2020-09-30 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-25760

Mitre link : CVE-2020-25760

CVE.ORG link : CVE-2020-25760


JSON object : View

Products Affected

projectworlds

  • visitor_management_system_in_php
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')